SonicJobs Logo
Left arrow iconBack to search

Red Team - Security Consultant

Lawrence Harvey
Posted 12 hours ago, valid for 10 days
Location

London, Greater London SW1A2DX, England

Salary

£70,000 - £85,000 per annum

Contract type

Full Time

By applying, a CV-Library account will be created for you. CV-Library's Terms & Conditions and Privacy Policy will apply.

Sonic Summary

info
  • We are seeking experienced Security Consultants to enhance Red Team capabilities for a leader in Offensive Security.
  • The role requires proven experience in Red and Purple Team engagements, with a salary range of £70,000 to £85,000 per annum plus certification bonuses.
  • Candidates should have a strong understanding of offensive attack strategies and experience in covert operations within secure environments.
  • Key responsibilities include leading engagements, contributing to research, and providing training to team members.
  • Applicants should have strong programming skills and an in-depth understanding of the Cyber Kill Chain, with the ability to operate across various industries.

We're working closely with a well-known leader in the Offensive Security space looking to bolster their Red Team capabilities. We are therefore on the search for experienced Security Consultants who have been ACTIVE in Red/Purple Team engagements.

Salary: 70,000 - 85,000 per annum + certification bonuses
Location: UK - Remote

Security Consultant - Red Team - Responsibilities:

  • Lead and deliver Red and Purple Team services, from the initial pre-sales phase through to execution and final debrief.
  • Assist in the scoping of engagements and ensure the highest quality assurance standards are met.
  • Contribute to ongoing research initiatives and internal knowledge sharing to stay ahead of the latest threats.
  • Provide training and upskilling opportunities to team members to enhance overall team capability.
  • Maintain a deep understanding of offensive attack strategies to emulate advanced Tactics, Techniques, and Procedures (TTPs).
  • Stay informed about the latest Blue Team and defensive strategies to ensure comprehensive threat emulation.

Security Consultant - Red Team - Requirements:

  • Proven experience in leading and executing Red and Purple Team engagements, with the ability to emulate sophisticated threat actors.
  • Demonstrated ability to operate covertly in highly secure and mature environments.
  • Experience across various industries and technologies, including offensive cloud testing.
  • Proficient in both written and spoken English, with exceptional presentation and debriefing abilities.
  • Hands-on experience with different Command & Control (C2) frameworks and techniques for bypassing modern Endpoint Detection & Response (EDR) systems.
  • Strong programming and scripting skills to develop custom tools and scripts.
  • In-depth understanding of the Cyber Kill Chain, with experience across all stages, including the ability to replicate initial foothold scenarios.

If you are passionate about offensive security and have the skills and experience to make a difference, we would love to hear from you. Please apply or reach out to to James Ryan directly.

Lawrence Harvey is acting as an Employment Business in regards to this position. Visit our website and follow us on Twitter for all live vacancies (lawharveyjobs)

Apply now in a few quick clicks

By applying, a CV-Library account will be created for you. CV-Library's Terms & Conditions and Privacy Policy will apply.